xref: /freebsd/crypto/openssh/ssh_config.5 (revision 2f513db7)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: ssh_config.5,v 1.286 2018/10/03 06:38:35 djm Exp $
37.\" $FreeBSD$
38.Dd $Mdocdate: October 3 2018 $
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh DESCRIPTION
45.Xr ssh 1
46obtains configuration data from the following sources in
47the following order:
48.Pp
49.Bl -enum -offset indent -compact
50.It
51command-line options
52.It
53user's configuration file
54.Pq Pa ~/.ssh/config
55.It
56system-wide configuration file
57.Pq Pa /etc/ssh/ssh_config
58.El
59.Pp
60For each parameter, the first obtained value
61will be used.
62The configuration files contain sections separated by
63.Cm Host
64specifications, and that section is only applied for hosts that
65match one of the patterns given in the specification.
66The matched host name is usually the one given on the command line
67(see the
68.Cm CanonicalizeHostname
69option for exceptions).
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The file contains keyword-argument pairs, one per line.
76Lines starting with
77.Ql #
78and empty lines are interpreted as comments.
79Arguments may optionally be enclosed in double quotes
80.Pq \&"
81in order to represent arguments containing spaces.
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
88.Nm scp ,
89and
90.Nm sftp
91.Fl o
92option.
93.Pp
94The possible
95keywords and their meanings are as follows (note that
96keywords are case-insensitive and arguments are case-sensitive):
97.Bl -tag -width Ds
98.It Cm Host
99Restricts the following declarations (up to the next
100.Cm Host
101or
102.Cm Match
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105If more than one pattern is provided, they should be separated by whitespace.
106A single
107.Ql *
108as a pattern can be used to provide global
109defaults for all hosts.
110The host is usually the
111.Ar hostname
112argument given on the command line
113(see the
114.Cm CanonicalizeHostname
115keyword for exceptions).
116.Pp
117A pattern entry may be negated by prefixing it with an exclamation mark
118.Pq Sq !\& .
119If a negated entry is matched, then the
120.Cm Host
121entry is ignored, regardless of whether any other patterns on the line
122match.
123Negated matches are therefore useful to provide exceptions for wildcard
124matches.
125.Pp
126See
127.Sx PATTERNS
128for more information on patterns.
129.It Cm Match
130Restricts the following declarations (up to the next
131.Cm Host
132or
133.Cm Match
134keyword) to be used only when the conditions following the
135.Cm Match
136keyword are satisfied.
137Match conditions are specified using one or more criteria
138or the single token
139.Cm all
140which always matches.
141The available criteria keywords are:
142.Cm canonical ,
143.Cm exec ,
144.Cm host ,
145.Cm originalhost ,
146.Cm user ,
147and
148.Cm localuser .
149The
150.Cm all
151criteria must appear alone or immediately after
152.Cm canonical .
153Other criteria may be combined arbitrarily.
154All criteria but
155.Cm all
156and
157.Cm canonical
158require an argument.
159Criteria may be negated by prepending an exclamation mark
160.Pq Sq !\& .
161.Pp
162The
163.Cm canonical
164keyword matches only when the configuration file is being re-parsed
165after hostname canonicalization (see the
166.Cm CanonicalizeHostname
167option.)
168This may be useful to specify conditions that work with canonical host
169names only.
170The
171.Cm exec
172keyword executes the specified command under the user's shell.
173If the command returns a zero exit status then the condition is considered true.
174Commands containing whitespace characters must be quoted.
175Arguments to
176.Cm exec
177accept the tokens described in the
178.Sx TOKENS
179section.
180.Pp
181The other keywords' criteria must be single entries or comma-separated
182lists and may use the wildcard and negation operators described in the
183.Sx PATTERNS
184section.
185The criteria for the
186.Cm host
187keyword are matched against the target hostname, after any substitution
188by the
189.Cm Hostname
190or
191.Cm CanonicalizeHostname
192options.
193The
194.Cm originalhost
195keyword matches against the hostname as it was specified on the command-line.
196The
197.Cm user
198keyword matches against the target username on the remote host.
199The
200.Cm localuser
201keyword matches against the name of the local user running
202.Xr ssh 1
203(this keyword may be useful in system-wide
204.Nm
205files).
206.It Cm AddKeysToAgent
207Specifies whether keys should be automatically added to a running
208.Xr ssh-agent 1 .
209If this option is set to
210.Cm yes
211and a key is loaded from a file, the key and its passphrase are added to
212the agent with the default lifetime, as if by
213.Xr ssh-add 1 .
214If this option is set to
215.Cm ask ,
216.Xr ssh 1
217will require confirmation using the
218.Ev SSH_ASKPASS
219program before adding a key (see
220.Xr ssh-add 1
221for details).
222If this option is set to
223.Cm confirm ,
224each use of the key must be confirmed, as if the
225.Fl c
226option was specified to
227.Xr ssh-add 1 .
228If this option is set to
229.Cm no ,
230no keys are added to the agent.
231The argument must be
232.Cm yes ,
233.Cm confirm ,
234.Cm ask ,
235or
236.Cm no
237(the default).
238.It Cm AddressFamily
239Specifies which address family to use when connecting.
240Valid arguments are
241.Cm any
242(the default),
243.Cm inet
244(use IPv4 only), or
245.Cm inet6
246(use IPv6 only).
247.It Cm BatchMode
248If set to
249.Cm yes ,
250passphrase/password querying will be disabled.
251This option is useful in scripts and other batch jobs where no user
252is present to supply the password.
253The argument must be
254.Cm yes
255or
256.Cm no
257(the default).
258.It Cm BindAddress
259Use the specified address on the local machine as the source address of
260the connection.
261Only useful on systems with more than one address.
262.It Cm BindInterface
263Use the address of the specified interface on the local machine as the
264source address of the connection.
265.It Cm CanonicalDomains
266When
267.Cm CanonicalizeHostname
268is enabled, this option specifies the list of domain suffixes in which to
269search for the specified destination host.
270.It Cm CanonicalizeFallbackLocal
271Specifies whether to fail with an error when hostname canonicalization fails.
272The default,
273.Cm yes ,
274will attempt to look up the unqualified hostname using the system resolver's
275search rules.
276A value of
277.Cm no
278will cause
279.Xr ssh 1
280to fail instantly if
281.Cm CanonicalizeHostname
282is enabled and the target hostname cannot be found in any of the domains
283specified by
284.Cm CanonicalDomains .
285.It Cm CanonicalizeHostname
286Controls whether explicit hostname canonicalization is performed.
287The default,
288.Cm no ,
289is not to perform any name rewriting and let the system resolver handle all
290hostname lookups.
291If set to
292.Cm yes
293then, for connections that do not use a
294.Cm ProxyCommand
295or
296.Cm ProxyJump ,
297.Xr ssh 1
298will attempt to canonicalize the hostname specified on the command line
299using the
300.Cm CanonicalDomains
301suffixes and
302.Cm CanonicalizePermittedCNAMEs
303rules.
304If
305.Cm CanonicalizeHostname
306is set to
307.Cm always ,
308then canonicalization is applied to proxied connections too.
309.Pp
310If this option is enabled, then the configuration files are processed
311again using the new target name to pick up any new configuration in matching
312.Cm Host
313and
314.Cm Match
315stanzas.
316.It Cm CanonicalizeMaxDots
317Specifies the maximum number of dot characters in a hostname before
318canonicalization is disabled.
319The default, 1,
320allows a single dot (i.e. hostname.subdomain).
321.It Cm CanonicalizePermittedCNAMEs
322Specifies rules to determine whether CNAMEs should be followed when
323canonicalizing hostnames.
324The rules consist of one or more arguments of
325.Ar source_domain_list : Ns Ar target_domain_list ,
326where
327.Ar source_domain_list
328is a pattern-list of domains that may follow CNAMEs in canonicalization,
329and
330.Ar target_domain_list
331is a pattern-list of domains that they may resolve to.
332.Pp
333For example,
334.Qq *.a.example.com:*.b.example.com,*.c.example.com
335will allow hostnames matching
336.Qq *.a.example.com
337to be canonicalized to names in the
338.Qq *.b.example.com
339or
340.Qq *.c.example.com
341domains.
342.It Cm CASignatureAlgorithms
343Specifies which algorithms are allowed for signing of certificates
344by certificate authorities (CAs).
345The default is:
346.Bd -literal -offset indent
347ecdsa-sha2-nistp256.ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
348ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
349.Ed
350.Pp
351.Xr ssh 1
352will not accept host certificates signed using algorithms other than those
353specified.
354.It Cm CertificateFile
355Specifies a file from which the user's certificate is read.
356A corresponding private key must be provided separately in order
357to use this certificate either
358from an
359.Cm IdentityFile
360directive or
361.Fl i
362flag to
363.Xr ssh 1 ,
364via
365.Xr ssh-agent 1 ,
366or via a
367.Cm PKCS11Provider .
368.Pp
369Arguments to
370.Cm CertificateFile
371may use the tilde syntax to refer to a user's home directory
372or the tokens described in the
373.Sx TOKENS
374section.
375.Pp
376It is possible to have multiple certificate files specified in
377configuration files; these certificates will be tried in sequence.
378Multiple
379.Cm CertificateFile
380directives will add to the list of certificates used for
381authentication.
382.It Cm ChallengeResponseAuthentication
383Specifies whether to use challenge-response authentication.
384The argument to this keyword must be
385.Cm yes
386(the default)
387or
388.Cm no .
389.It Cm CheckHostIP
390If set to
391.Cm yes ,
392.Xr ssh 1
393will additionally check the host IP address in the
394.Pa known_hosts
395file.
396This allows it to detect if a host key changed due to DNS spoofing
397and will add addresses of destination hosts to
398.Pa ~/.ssh/known_hosts
399in the process, regardless of the setting of
400.Cm StrictHostKeyChecking .
401If the option is set to
402.Cm no ,
403the check will not be executed.
404The default is
405.Cm no .
406.It Cm Ciphers
407Specifies the ciphers allowed and their order of preference.
408Multiple ciphers must be comma-separated.
409If the specified value begins with a
410.Sq +
411character, then the specified ciphers will be appended to the default set
412instead of replacing them.
413If the specified value begins with a
414.Sq -
415character, then the specified ciphers (including wildcards) will be removed
416from the default set instead of replacing them.
417.Pp
418The supported ciphers are:
419.Bd -literal -offset indent
4203des-cbc
421aes128-cbc
422aes192-cbc
423aes256-cbc
424aes128-ctr
425aes192-ctr
426aes256-ctr
427aes128-gcm@openssh.com
428aes256-gcm@openssh.com
429chacha20-poly1305@openssh.com
430.Ed
431.Pp
432The default is:
433.Bd -literal -offset indent
434chacha20-poly1305@openssh.com,
435aes128-ctr,aes192-ctr,aes256-ctr,
436aes128-gcm@openssh.com,aes256-gcm@openssh.com
437.Ed
438.Pp
439The list of available ciphers may also be obtained using
440.Qq ssh -Q cipher .
441.It Cm ClearAllForwardings
442Specifies that all local, remote, and dynamic port forwardings
443specified in the configuration files or on the command line be
444cleared.
445This option is primarily useful when used from the
446.Xr ssh 1
447command line to clear port forwardings set in
448configuration files, and is automatically set by
449.Xr scp 1
450and
451.Xr sftp 1 .
452The argument must be
453.Cm yes
454or
455.Cm no
456(the default).
457.It Cm Compression
458Specifies whether to use compression.
459The argument must be
460.Cm yes
461or
462.Cm no
463(the default).
464.It Cm ConnectionAttempts
465Specifies the number of tries (one per second) to make before exiting.
466The argument must be an integer.
467This may be useful in scripts if the connection sometimes fails.
468The default is 1.
469.It Cm ConnectTimeout
470Specifies the timeout (in seconds) used when connecting to the
471SSH server, instead of using the default system TCP timeout.
472This value is used only when the target is down or really unreachable,
473not when it refuses the connection.
474.It Cm ControlMaster
475Enables the sharing of multiple sessions over a single network connection.
476When set to
477.Cm yes ,
478.Xr ssh 1
479will listen for connections on a control socket specified using the
480.Cm ControlPath
481argument.
482Additional sessions can connect to this socket using the same
483.Cm ControlPath
484with
485.Cm ControlMaster
486set to
487.Cm no
488(the default).
489These sessions will try to reuse the master instance's network connection
490rather than initiating new ones, but will fall back to connecting normally
491if the control socket does not exist, or is not listening.
492.Pp
493Setting this to
494.Cm ask
495will cause
496.Xr ssh 1
497to listen for control connections, but require confirmation using
498.Xr ssh-askpass 1 .
499If the
500.Cm ControlPath
501cannot be opened,
502.Xr ssh 1
503will continue without connecting to a master instance.
504.Pp
505X11 and
506.Xr ssh-agent 1
507forwarding is supported over these multiplexed connections, however the
508display and agent forwarded will be the one belonging to the master
509connection i.e. it is not possible to forward multiple displays or agents.
510.Pp
511Two additional options allow for opportunistic multiplexing: try to use a
512master connection but fall back to creating a new one if one does not already
513exist.
514These options are:
515.Cm auto
516and
517.Cm autoask .
518The latter requires confirmation like the
519.Cm ask
520option.
521.It Cm ControlPath
522Specify the path to the control socket used for connection sharing as described
523in the
524.Cm ControlMaster
525section above or the string
526.Cm none
527to disable connection sharing.
528Arguments to
529.Cm ControlPath
530may use the tilde syntax to refer to a user's home directory
531or the tokens described in the
532.Sx TOKENS
533section.
534It is recommended that any
535.Cm ControlPath
536used for opportunistic connection sharing include
537at least %h, %p, and %r (or alternatively %C) and be placed in a directory
538that is not writable by other users.
539This ensures that shared connections are uniquely identified.
540.It Cm ControlPersist
541When used in conjunction with
542.Cm ControlMaster ,
543specifies that the master connection should remain open
544in the background (waiting for future client connections)
545after the initial client connection has been closed.
546If set to
547.Cm no ,
548then the master connection will not be placed into the background,
549and will close as soon as the initial client connection is closed.
550If set to
551.Cm yes
552or 0,
553then the master connection will remain in the background indefinitely
554(until killed or closed via a mechanism such as the
555.Qq ssh -O exit ) .
556If set to a time in seconds, or a time in any of the formats documented in
557.Xr sshd_config 5 ,
558then the backgrounded master connection will automatically terminate
559after it has remained idle (with no client connections) for the
560specified time.
561.It Cm DynamicForward
562Specifies that a TCP port on the local machine be forwarded
563over the secure channel, and the application
564protocol is then used to determine where to connect to from the
565remote machine.
566.Pp
567The argument must be
568.Sm off
569.Oo Ar bind_address : Oc Ar port .
570.Sm on
571IPv6 addresses can be specified by enclosing addresses in square brackets.
572By default, the local port is bound in accordance with the
573.Cm GatewayPorts
574setting.
575However, an explicit
576.Ar bind_address
577may be used to bind the connection to a specific address.
578The
579.Ar bind_address
580of
581.Cm localhost
582indicates that the listening port be bound for local use only, while an
583empty address or
584.Sq *
585indicates that the port should be available from all interfaces.
586.Pp
587Currently the SOCKS4 and SOCKS5 protocols are supported, and
588.Xr ssh 1
589will act as a SOCKS server.
590Multiple forwardings may be specified, and
591additional forwardings can be given on the command line.
592Only the superuser can forward privileged ports.
593.It Cm EnableSSHKeysign
594Setting this option to
595.Cm yes
596in the global client configuration file
597.Pa /etc/ssh/ssh_config
598enables the use of the helper program
599.Xr ssh-keysign 8
600during
601.Cm HostbasedAuthentication .
602The argument must be
603.Cm yes
604or
605.Cm no
606(the default).
607This option should be placed in the non-hostspecific section.
608See
609.Xr ssh-keysign 8
610for more information.
611.It Cm EscapeChar
612Sets the escape character (default:
613.Ql ~ ) .
614The escape character can also
615be set on the command line.
616The argument should be a single character,
617.Ql ^
618followed by a letter, or
619.Cm none
620to disable the escape
621character entirely (making the connection transparent for binary
622data).
623.It Cm ExitOnForwardFailure
624Specifies whether
625.Xr ssh 1
626should terminate the connection if it cannot set up all requested
627dynamic, tunnel, local, and remote port forwardings, (e.g.\&
628if either end is unable to bind and listen on a specified port).
629Note that
630.Cm ExitOnForwardFailure
631does not apply to connections made over port forwardings and will not,
632for example, cause
633.Xr ssh 1
634to exit if TCP connections to the ultimate forwarding destination fail.
635The argument must be
636.Cm yes
637or
638.Cm no
639(the default).
640.It Cm FingerprintHash
641Specifies the hash algorithm used when displaying key fingerprints.
642Valid options are:
643.Cm md5
644and
645.Cm sha256
646(the default).
647.It Cm ForwardAgent
648Specifies whether the connection to the authentication agent (if any)
649will be forwarded to the remote machine.
650The argument must be
651.Cm yes
652or
653.Cm no
654(the default).
655.Pp
656Agent forwarding should be enabled with caution.
657Users with the ability to bypass file permissions on the remote host
658(for the agent's Unix-domain socket)
659can access the local agent through the forwarded connection.
660An attacker cannot obtain key material from the agent,
661however they can perform operations on the keys that enable them to
662authenticate using the identities loaded into the agent.
663.It Cm ForwardX11
664Specifies whether X11 connections will be automatically redirected
665over the secure channel and
666.Ev DISPLAY
667set.
668The argument must be
669.Cm yes
670or
671.Cm no
672(the default).
673.Pp
674X11 forwarding should be enabled with caution.
675Users with the ability to bypass file permissions on the remote host
676(for the user's X11 authorization database)
677can access the local X11 display through the forwarded connection.
678An attacker may then be able to perform activities such as keystroke monitoring
679if the
680.Cm ForwardX11Trusted
681option is also enabled.
682.It Cm ForwardX11Timeout
683Specify a timeout for untrusted X11 forwarding
684using the format described in the
685.Sx TIME FORMATS
686section of
687.Xr sshd_config 5 .
688X11 connections received by
689.Xr ssh 1
690after this time will be refused.
691Setting
692.Cm ForwardX11Timeout
693to zero will disable the timeout and permit X11 forwarding for the life
694of the connection.
695The default is to disable untrusted X11 forwarding after twenty minutes has
696elapsed.
697.It Cm ForwardX11Trusted
698If this option is set to
699.Cm yes ,
700remote X11 clients will have full access to the original X11 display.
701.Pp
702If this option is set to
703.Cm no
704(the default),
705remote X11 clients will be considered untrusted and prevented
706from stealing or tampering with data belonging to trusted X11
707clients.
708Furthermore, the
709.Xr xauth 1
710token used for the session will be set to expire after 20 minutes.
711Remote clients will be refused access after this time.
712.Pp
713See the X11 SECURITY extension specification for full details on
714the restrictions imposed on untrusted clients.
715.It Cm GatewayPorts
716Specifies whether remote hosts are allowed to connect to local
717forwarded ports.
718By default,
719.Xr ssh 1
720binds local port forwardings to the loopback address.
721This prevents other remote hosts from connecting to forwarded ports.
722.Cm GatewayPorts
723can be used to specify that ssh
724should bind local port forwardings to the wildcard address,
725thus allowing remote hosts to connect to forwarded ports.
726The argument must be
727.Cm yes
728or
729.Cm no
730(the default).
731.It Cm GlobalKnownHostsFile
732Specifies one or more files to use for the global
733host key database, separated by whitespace.
734The default is
735.Pa /etc/ssh/ssh_known_hosts ,
736.Pa /etc/ssh/ssh_known_hosts2 .
737.It Cm GSSAPIAuthentication
738Specifies whether user authentication based on GSSAPI is allowed.
739The default is
740.Cm no .
741.It Cm GSSAPIDelegateCredentials
742Forward (delegate) credentials to the server.
743The default is
744.Cm no .
745.It Cm HashKnownHosts
746Indicates that
747.Xr ssh 1
748should hash host names and addresses when they are added to
749.Pa ~/.ssh/known_hosts .
750These hashed names may be used normally by
751.Xr ssh 1
752and
753.Xr sshd 8 ,
754but they do not reveal identifying information should the file's contents
755be disclosed.
756The default is
757.Cm no .
758Note that existing names and addresses in known hosts files
759will not be converted automatically,
760but may be manually hashed using
761.Xr ssh-keygen 1 .
762.It Cm HostbasedAuthentication
763Specifies whether to try rhosts based authentication with public key
764authentication.
765The argument must be
766.Cm yes
767or
768.Cm no
769(the default).
770.It Cm HostbasedKeyTypes
771Specifies the key types that will be used for hostbased authentication
772as a comma-separated list of patterns.
773Alternately if the specified value begins with a
774.Sq +
775character, then the specified key types will be appended to the default set
776instead of replacing them.
777If the specified value begins with a
778.Sq -
779character, then the specified key types (including wildcards) will be removed
780from the default set instead of replacing them.
781The default for this option is:
782.Bd -literal -offset 3n
783ecdsa-sha2-nistp256-cert-v01@openssh.com,
784ecdsa-sha2-nistp384-cert-v01@openssh.com,
785ecdsa-sha2-nistp521-cert-v01@openssh.com,
786ssh-ed25519-cert-v01@openssh.com,
787rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
788ssh-rsa-cert-v01@openssh.com,
789ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
790ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
791.Ed
792.Pp
793The
794.Fl Q
795option of
796.Xr ssh 1
797may be used to list supported key types.
798.It Cm HostKeyAlgorithms
799Specifies the host key algorithms
800that the client wants to use in order of preference.
801Alternately if the specified value begins with a
802.Sq +
803character, then the specified key types will be appended to the default set
804instead of replacing them.
805If the specified value begins with a
806.Sq -
807character, then the specified key types (including wildcards) will be removed
808from the default set instead of replacing them.
809The default for this option is:
810.Bd -literal -offset 3n
811ecdsa-sha2-nistp256-cert-v01@openssh.com,
812ecdsa-sha2-nistp384-cert-v01@openssh.com,
813ecdsa-sha2-nistp521-cert-v01@openssh.com,
814ssh-ed25519-cert-v01@openssh.com,
815rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
816ssh-rsa-cert-v01@openssh.com,
817ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
818ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
819.Ed
820.Pp
821If hostkeys are known for the destination host then this default is modified
822to prefer their algorithms.
823.Pp
824The list of available key types may also be obtained using
825.Qq ssh -Q key .
826.It Cm HostKeyAlias
827Specifies an alias that should be used instead of the
828real host name when looking up or saving the host key
829in the host key database files and when validating host certificates.
830This option is useful for tunneling SSH connections
831or for multiple servers running on a single host.
832.It Cm HostName
833Specifies the real host name to log into.
834This can be used to specify nicknames or abbreviations for hosts.
835Arguments to
836.Cm HostName
837accept the tokens described in the
838.Sx TOKENS
839section.
840Numeric IP addresses are also permitted (both on the command line and in
841.Cm HostName
842specifications).
843The default is the name given on the command line.
844.It Cm IdentitiesOnly
845Specifies that
846.Xr ssh 1
847should only use the authentication identity and certificate files explicitly
848configured in the
849.Nm
850files
851or passed on the
852.Xr ssh 1
853command-line,
854even if
855.Xr ssh-agent 1
856or a
857.Cm PKCS11Provider
858offers more identities.
859The argument to this keyword must be
860.Cm yes
861or
862.Cm no
863(the default).
864This option is intended for situations where ssh-agent
865offers many different identities.
866.It Cm IdentityAgent
867Specifies the
868.Ux Ns -domain
869socket used to communicate with the authentication agent.
870.Pp
871This option overrides the
872.Ev SSH_AUTH_SOCK
873environment variable and can be used to select a specific agent.
874Setting the socket name to
875.Cm none
876disables the use of an authentication agent.
877If the string
878.Qq SSH_AUTH_SOCK
879is specified, the location of the socket will be read from the
880.Ev SSH_AUTH_SOCK
881environment variable.
882Otherwise if the specified value begins with a
883.Sq $
884character, then it will be treated as an environment variable containing
885the location of the socket.
886.Pp
887Arguments to
888.Cm IdentityAgent
889may use the tilde syntax to refer to a user's home directory
890or the tokens described in the
891.Sx TOKENS
892section.
893.It Cm IdentityFile
894Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
895identity is read.
896The default is
897.Pa ~/.ssh/id_dsa ,
898.Pa ~/.ssh/id_ecdsa ,
899.Pa ~/.ssh/id_ed25519
900and
901.Pa ~/.ssh/id_rsa .
902Additionally, any identities represented by the authentication agent
903will be used for authentication unless
904.Cm IdentitiesOnly
905is set.
906If no certificates have been explicitly specified by
907.Cm CertificateFile ,
908.Xr ssh 1
909will try to load certificate information from the filename obtained by
910appending
911.Pa -cert.pub
912to the path of a specified
913.Cm IdentityFile .
914.Pp
915Arguments to
916.Cm IdentityFile
917may use the tilde syntax to refer to a user's home directory
918or the tokens described in the
919.Sx TOKENS
920section.
921.Pp
922It is possible to have
923multiple identity files specified in configuration files; all these
924identities will be tried in sequence.
925Multiple
926.Cm IdentityFile
927directives will add to the list of identities tried (this behaviour
928differs from that of other configuration directives).
929.Pp
930.Cm IdentityFile
931may be used in conjunction with
932.Cm IdentitiesOnly
933to select which identities in an agent are offered during authentication.
934.Cm IdentityFile
935may also be used in conjunction with
936.Cm CertificateFile
937in order to provide any certificate also needed for authentication with
938the identity.
939.It Cm IgnoreUnknown
940Specifies a pattern-list of unknown options to be ignored if they are
941encountered in configuration parsing.
942This may be used to suppress errors if
943.Nm
944contains options that are unrecognised by
945.Xr ssh 1 .
946It is recommended that
947.Cm IgnoreUnknown
948be listed early in the configuration file as it will not be applied
949to unknown options that appear before it.
950.It Cm Include
951Include the specified configuration file(s).
952Multiple pathnames may be specified and each pathname may contain
953.Xr glob 7
954wildcards and, for user configurations, shell-like
955.Sq ~
956references to user home directories.
957Files without absolute paths are assumed to be in
958.Pa ~/.ssh
959if included in a user configuration file or
960.Pa /etc/ssh
961if included from the system configuration file.
962.Cm Include
963directive may appear inside a
964.Cm Match
965or
966.Cm Host
967block
968to perform conditional inclusion.
969.It Cm IPQoS
970Specifies the IPv4 type-of-service or DSCP class for connections.
971Accepted values are
972.Cm af11 ,
973.Cm af12 ,
974.Cm af13 ,
975.Cm af21 ,
976.Cm af22 ,
977.Cm af23 ,
978.Cm af31 ,
979.Cm af32 ,
980.Cm af33 ,
981.Cm af41 ,
982.Cm af42 ,
983.Cm af43 ,
984.Cm cs0 ,
985.Cm cs1 ,
986.Cm cs2 ,
987.Cm cs3 ,
988.Cm cs4 ,
989.Cm cs5 ,
990.Cm cs6 ,
991.Cm cs7 ,
992.Cm ef ,
993.Cm lowdelay ,
994.Cm throughput ,
995.Cm reliability ,
996a numeric value, or
997.Cm none
998to use the operating system default.
999This option may take one or two arguments, separated by whitespace.
1000If one argument is specified, it is used as the packet class unconditionally.
1001If two values are specified, the first is automatically selected for
1002interactive sessions and the second for non-interactive sessions.
1003The default is
1004.Cm af21
1005(Low-Latency Data)
1006for interactive sessions and
1007.Cm cs1
1008(Lower Effort)
1009for non-interactive sessions.
1010.It Cm KbdInteractiveAuthentication
1011Specifies whether to use keyboard-interactive authentication.
1012The argument to this keyword must be
1013.Cm yes
1014(the default)
1015or
1016.Cm no .
1017.It Cm KbdInteractiveDevices
1018Specifies the list of methods to use in keyboard-interactive authentication.
1019Multiple method names must be comma-separated.
1020The default is to use the server specified list.
1021The methods available vary depending on what the server supports.
1022For an OpenSSH server,
1023it may be zero or more of:
1024.Cm bsdauth
1025and
1026.Cm pam .
1027.It Cm KexAlgorithms
1028Specifies the available KEX (Key Exchange) algorithms.
1029Multiple algorithms must be comma-separated.
1030Alternately if the specified value begins with a
1031.Sq +
1032character, then the specified methods will be appended to the default set
1033instead of replacing them.
1034If the specified value begins with a
1035.Sq -
1036character, then the specified methods (including wildcards) will be removed
1037from the default set instead of replacing them.
1038The default is:
1039.Bd -literal -offset indent
1040curve25519-sha256,curve25519-sha256@libssh.org,
1041ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1042diffie-hellman-group-exchange-sha256,
1043diffie-hellman-group16-sha512,
1044diffie-hellman-group18-sha512,
1045diffie-hellman-group-exchange-sha1,
1046diffie-hellman-group14-sha256,
1047diffie-hellman-group14-sha1
1048.Ed
1049.Pp
1050The list of available key exchange algorithms may also be obtained using
1051.Qq ssh -Q kex .
1052.It Cm LocalCommand
1053Specifies a command to execute on the local machine after successfully
1054connecting to the server.
1055The command string extends to the end of the line, and is executed with
1056the user's shell.
1057Arguments to
1058.Cm LocalCommand
1059accept the tokens described in the
1060.Sx TOKENS
1061section.
1062.Pp
1063The command is run synchronously and does not have access to the
1064session of the
1065.Xr ssh 1
1066that spawned it.
1067It should not be used for interactive commands.
1068.Pp
1069This directive is ignored unless
1070.Cm PermitLocalCommand
1071has been enabled.
1072.It Cm LocalForward
1073Specifies that a TCP port on the local machine be forwarded over
1074the secure channel to the specified host and port from the remote machine.
1075The first argument must be
1076.Sm off
1077.Oo Ar bind_address : Oc Ar port
1078.Sm on
1079and the second argument must be
1080.Ar host : Ns Ar hostport .
1081IPv6 addresses can be specified by enclosing addresses in square brackets.
1082Multiple forwardings may be specified, and additional forwardings can be
1083given on the command line.
1084Only the superuser can forward privileged ports.
1085By default, the local port is bound in accordance with the
1086.Cm GatewayPorts
1087setting.
1088However, an explicit
1089.Ar bind_address
1090may be used to bind the connection to a specific address.
1091The
1092.Ar bind_address
1093of
1094.Cm localhost
1095indicates that the listening port be bound for local use only, while an
1096empty address or
1097.Sq *
1098indicates that the port should be available from all interfaces.
1099.It Cm LogLevel
1100Gives the verbosity level that is used when logging messages from
1101.Xr ssh 1 .
1102The possible values are:
1103QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1104The default is INFO.
1105DEBUG and DEBUG1 are equivalent.
1106DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1107.It Cm MACs
1108Specifies the MAC (message authentication code) algorithms
1109in order of preference.
1110The MAC algorithm is used for data integrity protection.
1111Multiple algorithms must be comma-separated.
1112If the specified value begins with a
1113.Sq +
1114character, then the specified algorithms will be appended to the default set
1115instead of replacing them.
1116If the specified value begins with a
1117.Sq -
1118character, then the specified algorithms (including wildcards) will be removed
1119from the default set instead of replacing them.
1120.Pp
1121The algorithms that contain
1122.Qq -etm
1123calculate the MAC after encryption (encrypt-then-mac).
1124These are considered safer and their use recommended.
1125.Pp
1126The default is:
1127.Bd -literal -offset indent
1128umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1129hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1130hmac-sha1-etm@openssh.com,
1131umac-64@openssh.com,umac-128@openssh.com,
1132hmac-sha2-256,hmac-sha2-512,hmac-sha1
1133.Ed
1134.Pp
1135The list of available MAC algorithms may also be obtained using
1136.Qq ssh -Q mac .
1137.It Cm NoHostAuthenticationForLocalhost
1138Disable host authentication for localhost (loopback addresses).
1139The argument to this keyword must be
1140.Cm yes
1141or
1142.Cm no
1143(the default).
1144.It Cm NumberOfPasswordPrompts
1145Specifies the number of password prompts before giving up.
1146The argument to this keyword must be an integer.
1147The default is 3.
1148.It Cm PasswordAuthentication
1149Specifies whether to use password authentication.
1150The argument to this keyword must be
1151.Cm yes
1152(the default)
1153or
1154.Cm no .
1155.It Cm PermitLocalCommand
1156Allow local command execution via the
1157.Ic LocalCommand
1158option or using the
1159.Ic !\& Ns Ar command
1160escape sequence in
1161.Xr ssh 1 .
1162The argument must be
1163.Cm yes
1164or
1165.Cm no
1166(the default).
1167.It Cm PKCS11Provider
1168Specifies which PKCS#11 provider to use.
1169The argument to this keyword is the PKCS#11 shared library
1170.Xr ssh 1
1171should use to communicate with a PKCS#11 token providing the user's
1172private RSA key.
1173.It Cm Port
1174Specifies the port number to connect on the remote host.
1175The default is 22.
1176.It Cm PreferredAuthentications
1177Specifies the order in which the client should try authentication methods.
1178This allows a client to prefer one method (e.g.\&
1179.Cm keyboard-interactive )
1180over another method (e.g.\&
1181.Cm password ) .
1182The default is:
1183.Bd -literal -offset indent
1184gssapi-with-mic,hostbased,publickey,
1185keyboard-interactive,password
1186.Ed
1187.It Cm ProxyCommand
1188Specifies the command to use to connect to the server.
1189The command
1190string extends to the end of the line, and is executed
1191using the user's shell
1192.Ql exec
1193directive to avoid a lingering shell process.
1194.Pp
1195Arguments to
1196.Cm ProxyCommand
1197accept the tokens described in the
1198.Sx TOKENS
1199section.
1200The command can be basically anything,
1201and should read from its standard input and write to its standard output.
1202It should eventually connect an
1203.Xr sshd 8
1204server running on some machine, or execute
1205.Ic sshd -i
1206somewhere.
1207Host key management will be done using the
1208HostName of the host being connected (defaulting to the name typed by
1209the user).
1210Setting the command to
1211.Cm none
1212disables this option entirely.
1213Note that
1214.Cm CheckHostIP
1215is not available for connects with a proxy command.
1216.Pp
1217This directive is useful in conjunction with
1218.Xr nc 1
1219and its proxy support.
1220For example, the following directive would connect via an HTTP proxy at
1221192.0.2.0:
1222.Bd -literal -offset 3n
1223ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1224.Ed
1225.It Cm ProxyJump
1226Specifies one or more jump proxies as either
1227.Xo
1228.Sm off
1229.Op Ar user No @
1230.Ar host
1231.Op : Ns Ar port
1232.Sm on
1233or an ssh URI
1234.Xc .
1235Multiple proxies may be separated by comma characters and will be visited
1236sequentially.
1237Setting this option will cause
1238.Xr ssh 1
1239to connect to the target host by first making a
1240.Xr ssh 1
1241connection to the specified
1242.Cm ProxyJump
1243host and then establishing a
1244TCP forwarding to the ultimate target from there.
1245.Pp
1246Note that this option will compete with the
1247.Cm ProxyCommand
1248option - whichever is specified first will prevent later instances of the
1249other from taking effect.
1250.It Cm ProxyUseFdpass
1251Specifies that
1252.Cm ProxyCommand
1253will pass a connected file descriptor back to
1254.Xr ssh 1
1255instead of continuing to execute and pass data.
1256The default is
1257.Cm no .
1258.It Cm PubkeyAcceptedKeyTypes
1259Specifies the key types that will be used for public key authentication
1260as a comma-separated list of patterns.
1261Alternately if the specified value begins with a
1262.Sq +
1263character, then the key types after it will be appended to the default
1264instead of replacing it.
1265If the specified value begins with a
1266.Sq -
1267character, then the specified key types (including wildcards) will be removed
1268from the default set instead of replacing them.
1269The default for this option is:
1270.Bd -literal -offset 3n
1271ecdsa-sha2-nistp256-cert-v01@openssh.com,
1272ecdsa-sha2-nistp384-cert-v01@openssh.com,
1273ecdsa-sha2-nistp521-cert-v01@openssh.com,
1274ssh-ed25519-cert-v01@openssh.com,
1275rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
1276ssh-rsa-cert-v01@openssh.com,
1277ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1278ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1279.Ed
1280.Pp
1281The list of available key types may also be obtained using
1282.Qq ssh -Q key .
1283.It Cm PubkeyAuthentication
1284Specifies whether to try public key authentication.
1285The argument to this keyword must be
1286.Cm yes
1287(the default)
1288or
1289.Cm no .
1290.It Cm RekeyLimit
1291Specifies the maximum amount of data that may be transmitted before the
1292session key is renegotiated, optionally followed a maximum amount of
1293time that may pass before the session key is renegotiated.
1294The first argument is specified in bytes and may have a suffix of
1295.Sq K ,
1296.Sq M ,
1297or
1298.Sq G
1299to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1300The default is between
1301.Sq 1G
1302and
1303.Sq 4G ,
1304depending on the cipher.
1305The optional second value is specified in seconds and may use any of the
1306units documented in the
1307.Sx TIME FORMATS
1308section of
1309.Xr sshd_config 5 .
1310The default value for
1311.Cm RekeyLimit
1312is
1313.Cm default none ,
1314which means that rekeying is performed after the cipher's default amount
1315of data has been sent or received and no time based rekeying is done.
1316.It Cm RemoteCommand
1317Specifies a command to execute on the remote machine after successfully
1318connecting to the server.
1319The command string extends to the end of the line, and is executed with
1320the user's shell.
1321Arguments to
1322.Cm RemoteCommand
1323accept the tokens described in the
1324.Sx TOKENS
1325section.
1326.It Cm RemoteForward
1327Specifies that a TCP port on the remote machine be forwarded over
1328the secure channel.
1329The remote port may either be forwarded to a specified host and port
1330from the local machine, or may act as a SOCKS 4/5 proxy that allows a remote
1331client to connect to arbitrary destinations from the local machine.
1332The first argument must be
1333.Sm off
1334.Oo Ar bind_address : Oc Ar port
1335.Sm on
1336If forwarding to a specific destination then the second argument must be
1337.Ar host : Ns Ar hostport ,
1338otherwise if no destination argument is specified then the remote forwarding
1339will be established as a SOCKS proxy.
1340.Pp
1341IPv6 addresses can be specified by enclosing addresses in square brackets.
1342Multiple forwardings may be specified, and additional
1343forwardings can be given on the command line.
1344Privileged ports can be forwarded only when
1345logging in as root on the remote machine.
1346.Pp
1347If the
1348.Ar port
1349argument is 0,
1350the listen port will be dynamically allocated on the server and reported
1351to the client at run time.
1352.Pp
1353If the
1354.Ar bind_address
1355is not specified, the default is to only bind to loopback addresses.
1356If the
1357.Ar bind_address
1358is
1359.Ql *
1360or an empty string, then the forwarding is requested to listen on all
1361interfaces.
1362Specifying a remote
1363.Ar bind_address
1364will only succeed if the server's
1365.Cm GatewayPorts
1366option is enabled (see
1367.Xr sshd_config 5 ) .
1368.It Cm RequestTTY
1369Specifies whether to request a pseudo-tty for the session.
1370The argument may be one of:
1371.Cm no
1372(never request a TTY),
1373.Cm yes
1374(always request a TTY when standard input is a TTY),
1375.Cm force
1376(always request a TTY) or
1377.Cm auto
1378(request a TTY when opening a login session).
1379This option mirrors the
1380.Fl t
1381and
1382.Fl T
1383flags for
1384.Xr ssh 1 .
1385.It Cm RevokedHostKeys
1386Specifies revoked host public keys.
1387Keys listed in this file will be refused for host authentication.
1388Note that if this file does not exist or is not readable,
1389then host authentication will be refused for all hosts.
1390Keys may be specified as a text file, listing one public key per line, or as
1391an OpenSSH Key Revocation List (KRL) as generated by
1392.Xr ssh-keygen 1 .
1393For more information on KRLs, see the KEY REVOCATION LISTS section in
1394.Xr ssh-keygen 1 .
1395.It Cm SendEnv
1396Specifies what variables from the local
1397.Xr environ 7
1398should be sent to the server.
1399The server must also support it, and the server must be configured to
1400accept these environment variables.
1401Note that the
1402.Ev TERM
1403environment variable is always sent whenever a
1404pseudo-terminal is requested as it is required by the protocol.
1405Refer to
1406.Cm AcceptEnv
1407in
1408.Xr sshd_config 5
1409for how to configure the server.
1410Variables are specified by name, which may contain wildcard characters.
1411Multiple environment variables may be separated by whitespace or spread
1412across multiple
1413.Cm SendEnv
1414directives.
1415.Pp
1416See
1417.Sx PATTERNS
1418for more information on patterns.
1419.Pp
1420It is possible to clear previously set
1421.Cm SendEnv
1422variable names by prefixing patterns with
1423.Pa - .
1424The default is not to send any environment variables.
1425.It Cm ServerAliveCountMax
1426Sets the number of server alive messages (see below) which may be
1427sent without
1428.Xr ssh 1
1429receiving any messages back from the server.
1430If this threshold is reached while server alive messages are being sent,
1431ssh will disconnect from the server, terminating the session.
1432It is important to note that the use of server alive messages is very
1433different from
1434.Cm TCPKeepAlive
1435(below).
1436The server alive messages are sent through the encrypted channel
1437and therefore will not be spoofable.
1438The TCP keepalive option enabled by
1439.Cm TCPKeepAlive
1440is spoofable.
1441The server alive mechanism is valuable when the client or
1442server depend on knowing when a connection has become inactive.
1443.Pp
1444The default value is 3.
1445If, for example,
1446.Cm ServerAliveInterval
1447(see below) is set to 15 and
1448.Cm ServerAliveCountMax
1449is left at the default, if the server becomes unresponsive,
1450ssh will disconnect after approximately 45 seconds.
1451.It Cm ServerAliveInterval
1452Sets a timeout interval in seconds after which if no data has been received
1453from the server,
1454.Xr ssh 1
1455will send a message through the encrypted
1456channel to request a response from the server.
1457The default
1458is 0, indicating that these messages will not be sent to the server.
1459.It Cm SetEnv
1460Directly specify one or more environment variables and their contents to
1461be sent to the server.
1462Similarly to
1463.Cm SendEnv ,
1464the server must be prepared to accept the environment variable.
1465.It Cm StreamLocalBindMask
1466Sets the octal file creation mode mask
1467.Pq umask
1468used when creating a Unix-domain socket file for local or remote
1469port forwarding.
1470This option is only used for port forwarding to a Unix-domain socket file.
1471.Pp
1472The default value is 0177, which creates a Unix-domain socket file that is
1473readable and writable only by the owner.
1474Note that not all operating systems honor the file mode on Unix-domain
1475socket files.
1476.It Cm StreamLocalBindUnlink
1477Specifies whether to remove an existing Unix-domain socket file for local
1478or remote port forwarding before creating a new one.
1479If the socket file already exists and
1480.Cm StreamLocalBindUnlink
1481is not enabled,
1482.Nm ssh
1483will be unable to forward the port to the Unix-domain socket file.
1484This option is only used for port forwarding to a Unix-domain socket file.
1485.Pp
1486The argument must be
1487.Cm yes
1488or
1489.Cm no
1490(the default).
1491.It Cm StrictHostKeyChecking
1492If this flag is set to
1493.Cm yes ,
1494.Xr ssh 1
1495will never automatically add host keys to the
1496.Pa ~/.ssh/known_hosts
1497file, and refuses to connect to hosts whose host key has changed.
1498This provides maximum protection against man-in-the-middle (MITM) attacks,
1499though it can be annoying when the
1500.Pa /etc/ssh/ssh_known_hosts
1501file is poorly maintained or when connections to new hosts are
1502frequently made.
1503This option forces the user to manually
1504add all new hosts.
1505.Pp
1506If this flag is set to
1507.Dq accept-new
1508then ssh will automatically add new host keys to the user
1509known hosts files, but will not permit connections to hosts with
1510changed host keys.
1511If this flag is set to
1512.Dq no
1513or
1514.Dq off ,
1515ssh will automatically add new host keys to the user known hosts files
1516and allow connections to hosts with changed hostkeys to proceed,
1517subject to some restrictions.
1518If this flag is set to
1519.Cm ask
1520(the default),
1521new host keys
1522will be added to the user known host files only after the user
1523has confirmed that is what they really want to do, and
1524ssh will refuse to connect to hosts whose host key has changed.
1525The host keys of
1526known hosts will be verified automatically in all cases.
1527.It Cm SyslogFacility
1528Gives the facility code that is used when logging messages from
1529.Xr ssh 1 .
1530The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1531LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1532The default is USER.
1533.It Cm TCPKeepAlive
1534Specifies whether the system should send TCP keepalive messages to the
1535other side.
1536If they are sent, death of the connection or crash of one
1537of the machines will be properly noticed.
1538However, this means that
1539connections will die if the route is down temporarily, and some people
1540find it annoying.
1541.Pp
1542The default is
1543.Cm yes
1544(to send TCP keepalive messages), and the client will notice
1545if the network goes down or the remote host dies.
1546This is important in scripts, and many users want it too.
1547.Pp
1548To disable TCP keepalive messages, the value should be set to
1549.Cm no .
1550See also
1551.Cm ServerAliveInterval
1552for protocol-level keepalives.
1553.It Cm Tunnel
1554Request
1555.Xr tun 4
1556device forwarding between the client and the server.
1557The argument must be
1558.Cm yes ,
1559.Cm point-to-point
1560(layer 3),
1561.Cm ethernet
1562(layer 2),
1563or
1564.Cm no
1565(the default).
1566Specifying
1567.Cm yes
1568requests the default tunnel mode, which is
1569.Cm point-to-point .
1570.It Cm TunnelDevice
1571Specifies the
1572.Xr tun 4
1573devices to open on the client
1574.Pq Ar local_tun
1575and the server
1576.Pq Ar remote_tun .
1577.Pp
1578The argument must be
1579.Sm off
1580.Ar local_tun Op : Ar remote_tun .
1581.Sm on
1582The devices may be specified by numerical ID or the keyword
1583.Cm any ,
1584which uses the next available tunnel device.
1585If
1586.Ar remote_tun
1587is not specified, it defaults to
1588.Cm any .
1589The default is
1590.Cm any:any .
1591.It Cm UpdateHostKeys
1592Specifies whether
1593.Xr ssh 1
1594should accept notifications of additional hostkeys from the server sent
1595after authentication has completed and add them to
1596.Cm UserKnownHostsFile .
1597The argument must be
1598.Cm yes ,
1599.Cm no
1600(the default) or
1601.Cm ask .
1602Enabling this option allows learning alternate hostkeys for a server
1603and supports graceful key rotation by allowing a server to send replacement
1604public keys before old ones are removed.
1605Additional hostkeys are only accepted if the key used to authenticate the
1606host was already trusted or explicitly accepted by the user.
1607If
1608.Cm UpdateHostKeys
1609is set to
1610.Cm ask ,
1611then the user is asked to confirm the modifications to the known_hosts file.
1612Confirmation is currently incompatible with
1613.Cm ControlPersist ,
1614and will be disabled if it is enabled.
1615.Pp
1616Presently, only
1617.Xr sshd 8
1618from OpenSSH 6.8 and greater support the
1619.Qq hostkeys@openssh.com
1620protocol extension used to inform the client of all the server's hostkeys.
1621.It Cm User
1622Specifies the user to log in as.
1623This can be useful when a different user name is used on different machines.
1624This saves the trouble of
1625having to remember to give the user name on the command line.
1626.It Cm UserKnownHostsFile
1627Specifies one or more files to use for the user
1628host key database, separated by whitespace.
1629The default is
1630.Pa ~/.ssh/known_hosts ,
1631.Pa ~/.ssh/known_hosts2 .
1632.It Cm VerifyHostKeyDNS
1633Specifies whether to verify the remote key using DNS and SSHFP resource
1634records.
1635If this option is set to
1636.Cm yes ,
1637the client will implicitly trust keys that match a secure fingerprint
1638from DNS.
1639Insecure fingerprints will be handled as if this option was set to
1640.Cm ask .
1641If this option is set to
1642.Cm ask ,
1643information on fingerprint match will be displayed, but the user will still
1644need to confirm new host keys according to the
1645.Cm StrictHostKeyChecking
1646option.
1647The default is
1648.Cm yes
1649if compiled with LDNS and
1650.Cm no
1651otherwise.
1652.Pp
1653See also
1654.Sx VERIFYING HOST KEYS
1655in
1656.Xr ssh 1 .
1657.It Cm VersionAddendum
1658Specifies a string to append to the regular version string to identify
1659OS- or site-specific modifications.
1660The default is
1661.Dq FreeBSD-20180909 .
1662The value
1663.Cm none
1664may be used to disable this.
1665.It Cm VisualHostKey
1666If this flag is set to
1667.Cm yes ,
1668an ASCII art representation of the remote host key fingerprint is
1669printed in addition to the fingerprint string at login and
1670for unknown host keys.
1671If this flag is set to
1672.Cm no
1673(the default),
1674no fingerprint strings are printed at login and
1675only the fingerprint string will be printed for unknown host keys.
1676.It Cm XAuthLocation
1677Specifies the full pathname of the
1678.Xr xauth 1
1679program.
1680The default is
1681.Pa /usr/local/bin/xauth .
1682.El
1683.Sh PATTERNS
1684A
1685.Em pattern
1686consists of zero or more non-whitespace characters,
1687.Sq *
1688(a wildcard that matches zero or more characters),
1689or
1690.Sq ?\&
1691(a wildcard that matches exactly one character).
1692For example, to specify a set of declarations for any host in the
1693.Qq .co.uk
1694set of domains,
1695the following pattern could be used:
1696.Pp
1697.Dl Host *.co.uk
1698.Pp
1699The following pattern
1700would match any host in the 192.168.0.[0-9] network range:
1701.Pp
1702.Dl Host 192.168.0.?
1703.Pp
1704A
1705.Em pattern-list
1706is a comma-separated list of patterns.
1707Patterns within pattern-lists may be negated
1708by preceding them with an exclamation mark
1709.Pq Sq !\& .
1710For example,
1711to allow a key to be used from anywhere within an organization
1712except from the
1713.Qq dialup
1714pool,
1715the following entry (in authorized_keys) could be used:
1716.Pp
1717.Dl from=\&"!*.dialup.example.com,*.example.com\&"
1718.Pp
1719Note that a negated match will never produce a positive result by itself.
1720For example, attempting to match
1721.Qq host3
1722against the following pattern-list will fail:
1723.Pp
1724.Dl from=\&"!host1,!host2\&"
1725.Pp
1726The solution here is to include a term that will yield a positive match,
1727such as a wildcard:
1728.Pp
1729.Dl from=\&"!host1,!host2,*\&"
1730.Sh TOKENS
1731Arguments to some keywords can make use of tokens,
1732which are expanded at runtime:
1733.Pp
1734.Bl -tag -width XXXX -offset indent -compact
1735.It %%
1736A literal
1737.Sq % .
1738.It \&%C
1739Hash of %l%h%p%r.
1740.It %d
1741Local user's home directory.
1742.It %h
1743The remote hostname.
1744.It %i
1745The local user ID.
1746.It %L
1747The local hostname.
1748.It %l
1749The local hostname, including the domain name.
1750.It %n
1751The original remote hostname, as given on the command line.
1752.It %p
1753The remote port.
1754.It %r
1755The remote username.
1756.It \&%T
1757The local
1758.Xr tun 4
1759or
1760.Xr tap 4
1761network interface assigned if
1762tunnel forwarding was requested, or
1763.Qq NONE
1764otherwise.
1765.It %u
1766The local username.
1767.El
1768.Pp
1769.Cm Match exec
1770accepts the tokens %%, %h, %i, %L, %l, %n, %p, %r, and %u.
1771.Pp
1772.Cm CertificateFile
1773accepts the tokens %%, %d, %h, %i, %l, %r, and %u.
1774.Pp
1775.Cm ControlPath
1776accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and %u.
1777.Pp
1778.Cm HostName
1779accepts the tokens %% and %h.
1780.Pp
1781.Cm IdentityAgent
1782and
1783.Cm IdentityFile
1784accept the tokens %%, %d, %h, %i, %l, %r, and %u.
1785.Pp
1786.Cm LocalCommand
1787accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, %T, and %u.
1788.Pp
1789.Cm ProxyCommand
1790accepts the tokens %%, %h, %p, and %r.
1791.Pp
1792.Cm RemoteCommand
1793accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, and %u.
1794.Sh FILES
1795.Bl -tag -width Ds
1796.It Pa ~/.ssh/config
1797This is the per-user configuration file.
1798The format of this file is described above.
1799This file is used by the SSH client.
1800Because of the potential for abuse, this file must have strict permissions:
1801read/write for the user, and not accessible by others.
1802.It Pa /etc/ssh/ssh_config
1803Systemwide configuration file.
1804This file provides defaults for those
1805values that are not specified in the user's configuration file, and
1806for those users who do not have a configuration file.
1807This file must be world-readable.
1808.El
1809.Sh SEE ALSO
1810.Xr ssh 1
1811.Sh AUTHORS
1812.An -nosplit
1813OpenSSH is a derivative of the original and free
1814ssh 1.2.12 release by
1815.An Tatu Ylonen .
1816.An Aaron Campbell , Bob Beck , Markus Friedl ,
1817.An Niels Provos , Theo de Raadt
1818and
1819.An Dug Song
1820removed many bugs, re-added newer features and
1821created OpenSSH.
1822.An Markus Friedl
1823contributed the support for SSH protocol versions 1.5 and 2.0.
1824